Action not permitted
Modal body text goes here.
CVE-2021-0920
Vulnerability from cvelistv5
Published
2021-12-15 18:05
Modified
2024-08-03 15:55
Severity ?
EPSS score ?
Summary
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel
References
▼ | URL | Tags | |
---|---|---|---|
security@android.com | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
security@android.com | https://source.android.com/security/bulletin/2021-11-01 | Vendor Advisory |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-05-23
Due date: 2022-06-13
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-0920
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:55:16.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2021-11-01" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Android", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel" } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-17T00:06:43", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://source.android.com/security/bulletin/2021-11-01" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2021-0920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2021-11-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/2021-11-01" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2021-0920", "datePublished": "2021-12-15T18:05:31", "dateReserved": "2020-11-06T00:00:00", "dateUpdated": "2024-08-03T15:55:16.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2021-0920", "cwes": "[\"CWE-362\", \"CWE-416\"]", "dateAdded": "2022-05-23", "dueDate": "2022-06-13", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Android kernel contains a race condition, which allows for a use-after-free vulnerability. Exploitation can allow for privilege escalation.", "vendorProject": "Android", "vulnerabilityName": "Android Kernel Race Condition Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-0920\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2021-12-15T19:15:11.017\",\"lastModified\":\"2024-02-02T16:46:32.023\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2022-05-23\",\"cisaActionDue\":\"2022-06-13\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Android Kernel Race Condition Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel\"},{\"lang\":\"es\",\"value\":\"En la funci\u00f3n unix_scm_to_skb del archivo af_unix.c, se presenta un posible error de uso de memoria previamente liberada debido a una condici\u00f3n de carrera. Esto podr\u00eda conllevar a una escalada local de privilegios con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-196926917 Referencias: Kernel ascendente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"},{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8255F035-04C8-4158-B301-82101711939C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2021-11-01\",\"source\":\"security@android.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2022_0849
Vulnerability from csaf_redhat
Published
2022-03-14 10:52
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0849", "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0849.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:33:43+00:00", "generator": { "date": "2024-11-06T00:33:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0849", "initial_release_date": "2022-03-14T10:52:04+00:00", "revision_history": [ { "date": "2022-03-14T10:52:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T10:52:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-2.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debugsource@1-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product_id": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_12_2-debuginfo@1-1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" }, "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-3.el8.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debuginfo-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_12_2-debugsource-0:1-1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-2.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-2.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0620
Vulnerability from csaf_redhat
Published
2022-02-22 17:14
Modified
2024-11-06 00:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)
* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)
* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)
* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)
* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)
* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue's blkg_list (BZ#2029574)
* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)
* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0620", "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:30:17+00:00", "generator": { "date": "2024-11-06T00:30:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0620", "initial_release_date": "2022-02-22T17:14:18+00:00", "revision_history": [ { "date": "2022-02-22T17:14:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T17:14:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:30:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.src", "product_id": "kernel-0:3.10.0-1160.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0465", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920471" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "RHBZ#1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege" }, { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "acknowledgments": [ { "names": [ "Likang Luo" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2021-3752", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999544" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible use-after-free in bluetooth module", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3752" }, { "category": "external", "summary": "RHBZ#1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4", "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible use-after-free in bluetooth module" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:14:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0851
Vulnerability from csaf_redhat
Published
2022-03-14 10:22
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0851", "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0851.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:33:51+00:00", "generator": { "date": "2024-11-06T00:33:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0851", "initial_release_date": "2022-03-14T10:22:02+00:00", "revision_history": [ { "date": "2022-03-14T10:22:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T10:22:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_59_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T10:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_59_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0590
Vulnerability from csaf_redhat
Published
2022-02-22 09:05
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0590", "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:29:43+00:00", "generator": { "date": "2024-11-06T00:29:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0590", "initial_release_date": "2022-02-22T09:05:00+00:00", "revision_history": [ { "date": "2022-02-22T09:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T09:05:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:05:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" } ] }
rhsa-2022_0622
Vulnerability from csaf_redhat
Published
2022-02-22 17:02
Modified
2024-11-06 00:31
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)
* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)
* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)
* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0622", "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:31:01+00:00", "generator": { "date": "2024-11-06T00:31:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0622", "initial_release_date": "2022-02-22T17:02:37+00:00", "revision_history": [ { "date": "2022-02-22T17:02:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T17:02:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:31:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0465", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920471" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "RHBZ#1920471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege" }, { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "acknowledgments": [ { "names": [ "Likang Luo" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2021-3752", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999544" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible use-after-free in bluetooth module", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3752" }, { "category": "external", "summary": "RHBZ#1999544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4", "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible use-after-free in bluetooth module" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T17:02:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0823
Vulnerability from csaf_redhat
Published
2022-03-10 15:33
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0823", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0823.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:32:36+00:00", "generator": { "date": "2024-11-06T00:32:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0823", "initial_release_date": "2022-03-10T15:33:47+00:00", "revision_history": [ { "date": "2022-03-10T15:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:33:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.64.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.64.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.64.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.64.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.64.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.64.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.64.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.64.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1324
Vulnerability from csaf_redhat
Published
2022-04-12 15:52
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* guest using rtl8139 can not connect to network (BZ#2063889)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* guest using rtl8139 can not connect to network (BZ#2063889)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1324", "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1324.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:40:40+00:00", "generator": { "date": "2024-11-06T00:40:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1324", "initial_release_date": "2022-04-12T15:52:54+00:00", "revision_history": [ { "date": "2022-04-12T15:52:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-12T15:52:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.src", "product_id": "kernel-0:3.10.0-1062.66.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.66.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.66.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.66.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:52:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.66.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.66.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.66.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0777
Vulnerability from csaf_redhat
Published
2022-03-08 16:48
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016436)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
* spec: Support separate tools build (BZ#2031052)
* block: update to upstream v5.14 (BZ#2034395)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
* DNS lookup failures when run two times in a row (BZ#2043547)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
* ice: bug fix series for 8.6 (BZ#2051950)
* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0777", "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "2052984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052984" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:32:06+00:00", "generator": { "date": "2024-11-06T00:32:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0777", "initial_release_date": "2022-03-08T16:48:10+00:00", "revision_history": [ { "date": "2022-03-08T16:48:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T16:48:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.40.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.40.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-47544", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283406" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: fix page frag corruption on page fault", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47544" }, { "category": "external", "summary": "RHBZ#2283406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: fix page frag corruption on page fault" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-0516", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-02-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050237" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing check in ioctl allows kernel memory read/write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0516" }, { "category": "external", "summary": "RHBZ#2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55" } ], "release_date": "2022-02-09T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing check in ioctl allows kernel memory read/write" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:48:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1263
Vulnerability from csaf_redhat
Published
2022-04-07 09:05
Modified
2024-11-06 00:39
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1263", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22", "tracking": { "current_release_date": "2024-11-06T00:39:10+00:00", "generator": { "date": "2024-11-06T00:39:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1263", "initial_release_date": "2022-04-07T09:05:42+00:00", "revision_history": [ { "date": "2022-04-07T09:05:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-07T09:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:39:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2021-45417", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041489" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45417" }, { "category": "external", "summary": "RHBZ#2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417" } ], "release_date": "2022-01-20T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" }, { "cve": "CVE-2022-25235", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056366" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25235" }, { "category": "external", "summary": "RHBZ#2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution" }, { "cve": "CVE-2022-25236", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056370" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25236" }, { "category": "external", "summary": "RHBZ#2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution" }, { "cve": "CVE-2022-25315", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056363" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Integer overflow in storeRawNames()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25315" }, { "category": "external", "summary": "RHBZ#2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Integer overflow in storeRawNames()" } ] }
rhsa-2022_1107
Vulnerability from csaf_redhat
Published
2022-03-29 10:01
Modified
2024-11-06 00:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1107", "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1107.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:38:07+00:00", "generator": { "date": "2024-11-06T00:38:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1107", "initial_release_date": "2022-03-29T10:01:25+00:00", "revision_history": [ { "date": "2022-03-29T10:01:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T10:01:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:38:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.src", "product_id": "kernel-0:3.10.0-957.92.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.92.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.92.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.92.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.92.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.92.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.92.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T10:01:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.92.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.92.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.92.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1104
Vulnerability from csaf_redhat
Published
2022-03-29 08:55
Modified
2024-11-06 00:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1104", "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1104.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:38:16+00:00", "generator": { "date": "2024-11-06T00:38:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1104", "initial_release_date": "2022-03-29T08:55:12+00:00", "revision_history": [ { "date": "2022-03-29T08:55:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T08:55:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:38:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.99.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.99.1.el7.src", "product_id": "kernel-0:3.10.0-693.99.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.99.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.99.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.99.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.99.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.99.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.99.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.99.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:55:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:55:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:55:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:55:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.99.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.99.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" } ] }
rhsa-2022_1103
Vulnerability from csaf_redhat
Published
2022-03-29 09:13
Modified
2024-11-06 00:38
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1103", "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1103.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:38:34+00:00", "generator": { "date": "2024-11-06T00:38:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1103", "initial_release_date": "2022-03-29T09:13:01+00:00", "revision_history": [ { "date": "2022-03-29T09:13:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T09:13:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:38:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_88_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T09:13:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_88_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0819
Vulnerability from csaf_redhat
Published
2022-03-10 15:07
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)
* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0819", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:58+00:00", "generator": { "date": "2024-11-06T00:32:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0819", "initial_release_date": "2022-03-10T15:07:27+00:00", "revision_history": [ { "date": "2022-03-10T15:07:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:07:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0636
Vulnerability from csaf_redhat
Published
2022-02-22 15:58
Modified
2024-11-06 00:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* bpf: update to v5.7 (BZ#2019883)
* Backport leftover migrate_disable BPF related change (BZ#2027687)
* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0636", "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:30:52+00:00", "generator": { "date": "2024-11-06T00:30:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0636", "initial_release_date": "2022-02-22T15:58:52+00:00", "revision_history": [ { "date": "2022-02-22T15:58:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T15:58:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:30:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.75.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.75.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.75.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" } ] }
rhsa-2022_1106
Vulnerability from csaf_redhat
Published
2022-03-29 08:45
Modified
2024-11-06 00:37
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1106", "url": "https://access.redhat.com/errata/RHSA-2022:1106" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1106.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:37:58+00:00", "generator": { "date": "2024-11-06T00:37:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1106", "initial_release_date": "2022-03-29T08:45:56+00:00", "revision_history": [ { "date": "2022-03-29T08:45:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-29T08:45:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:37:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.99.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.99.1.el7.src", "product_id": "kernel-0:3.10.0-514.99.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.99.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.99.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.99.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.99.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.99.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.99.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.99.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:45:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1106" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-29T08:45:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1106" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.99.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.99.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" } ] }
rhsa-2022_0958
Vulnerability from csaf_redhat
Published
2022-03-17 16:30
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update
Notes
Topic
An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0958", "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json" } ], "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:34:53+00:00", "generator": { "date": "2024-11-06T00:34:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0958", "initial_release_date": "2022-03-17T16:30:50+00:00", "revision_history": [ { "date": "2022-03-17T16:30:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-17T16:30:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-17T16:30:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_1373
Vulnerability from csaf_redhat
Published
2022-04-13 20:07
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1373", "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1373.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:40:44+00:00", "generator": { "date": "2024-11-06T00:40:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1373", "initial_release_date": "2022-04-13T20:07:15+00:00", "revision_history": [ { "date": "2022-04-13T20:07:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-13T20:07:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_63_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-13T20:07:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_63_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0629
Vulnerability from csaf_redhat
Published
2022-02-22 15:18
Modified
2024-11-06 00:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [<0000000050e86018>] handle_userfault+0x530/0x1820 (BZ#2029420)
* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0629", "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:30:36+00:00", "generator": { "date": "2024-11-06T00:30:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0629", "initial_release_date": "2022-02-22T15:18:16+00:00", "revision_history": [ { "date": "2022-02-22T15:18:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T15:18:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:30:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:18:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:18:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T15:18:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" } ] }
rhsa-2022_1417
Vulnerability from csaf_redhat
Published
2022-04-19 16:19
Modified
2024-11-06 00:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1417", "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:41:04+00:00", "generator": { "date": "2024-11-06T00:41:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1417", "initial_release_date": "2022-04-19T16:19:00+00:00", "revision_history": [ { "date": "2022-04-19T16:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-19T16:19:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:41:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.47.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.47.1.el6.src", "product_id": "kernel-0:2.6.32-754.47.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.47.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.47.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.47.1.el6.i686", "product_id": "perf-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.47.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.47.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.47.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.47.1.el6.s390x", "product_id": "perf-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.47.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.47.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:19:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:19:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:19:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T16:19:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" } ] }
rhsa-2022_0771
Vulnerability from csaf_redhat
Published
2022-03-08 15:04
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z7 source tree (BZ#2042461)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0771", "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0771.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:43+00:00", "generator": { "date": "2024-11-06T00:32:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0771", "initial_release_date": "2022-03-08T15:04:55+00:00", "revision_history": [ { "date": "2022-03-08T15:04:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T15:04:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.40.1.rt7.112.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:04:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.40.1.rt7.112.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0841
Vulnerability from csaf_redhat
Published
2022-03-14 09:24
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2024-11-06T00:33:35+00:00", "generator": { "date": "2024-11-06T00:33:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0772
Vulnerability from csaf_redhat
Published
2022-03-08 15:46
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0772", "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0772.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:32:24+00:00", "generator": { "date": "2024-11-06T00:32:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0772", "initial_release_date": "2022-03-08T15:46:08+00:00", "revision_history": [ { "date": "2022-03-08T15:46:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T15:46:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-10.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-8.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-9.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-3.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T15:46:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-11.el8.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-8.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-10.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-9.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-9.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0592
Vulnerability from csaf_redhat
Published
2022-02-22 09:17
Modified
2024-11-06 00:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0592", "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:29:52+00:00", "generator": { "date": "2024-11-06T00:29:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0592", "initial_release_date": "2022-02-22T09:17:36+00:00", "revision_history": [ { "date": "2022-02-22T09:17:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-22T09:17:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:29:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-22T09:17:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
rhsa-2022_0825
Vulnerability from csaf_redhat
Published
2022-03-10 16:11
Modified
2024-11-06 00:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016437)
* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
* Bus error with huge pages enabled (BZ#2039015)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)
* DNS lookup failures when run two times in a row (BZ#2043548)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
* ice: bug fix series for 8.6 (BZ#2051951)
* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port-\u003epkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when \u0027hv-tlbflush\u0027 enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op-\u003eget_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0825", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:33:32+00:00", "generator": { "date": "2024-11-06T00:33:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0825", "initial_release_date": "2022-03-10T16:11:18+00:00", "revision_history": [ { "date": "2022-03-10T16:11:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T16:11:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:33:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_id": "kernel-0:4.18.0-348.20.1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_id": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "cve": "CVE-2022-0516", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-02-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050237" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing check in ioctl allows kernel memory read/write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0516" }, { "category": "external", "summary": "RHBZ#2050237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0516" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55" } ], "release_date": "2022-02-09T06:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing check in ioctl allows kernel memory read/write" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "known_not_affected": [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T16:11:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2024-01-10 23:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2022-0049
Vulnerability from csaf_certbund
Published
2022-01-10 23:00
Modified
2023-05-30 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0049 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json" }, { "category": "self", "summary": "WID-SEC-2022-0049 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049" }, { "category": "external", "summary": "IBM Security Bulletin 6999317 vom 2023-05-30", "url": "https://www.ibm.com/support/pages/node/6999317" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5926-1" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9010.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9011.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9012.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9013.html" }, { "category": "external", "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10", "url": "https://linux.oracle.com/errata/ELSA-2022-9014.html" }, { "category": "external", "summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0187" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0176" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0188" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19", "url": "https://access.redhat.com/errata/RHSA-2022:0186" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21", "url": "https://linux.oracle.com/errata/ELSA-2022-0188.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0232" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0231" }, { "category": "external", "summary": "Debian Security Advisory DSA-5050 vom 2022-01-21", "url": "https://www.debian.org/security/2022/dsa-5050" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01", "url": "https://downloads.avaya.com/css/P8/documents/101082104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0344" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01", "url": "https://linux.oracle.com/errata/ELSA-2022-9088.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0283" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08", "url": "https://alas.aws.amazon.com/ALAS-2022-1563.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09", "url": "https://ubuntu.com/security/notices/USN-5278-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0540" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0533" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15", "url": "https://access.redhat.com/errata/RHSA-2022:0530" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5294-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18", "url": "https://ubuntu.com/security/notices/USN-5295-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0590" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5294-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5295-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5297-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5298-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0622" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0592" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0629" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22", "url": "https://access.redhat.com/errata/RHSA-2022:0636" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23", "url": "https://linux.oracle.com/errata/ELSA-2022-0620.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25", "url": "https://downloads.avaya.com/css/P8/documents/101080640" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28", "url": "https://linux.oracle.com/errata/ELSA-2022-9180.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28", "url": "http://linux.oracle.com/errata/ELSA-2022-9179.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01", "url": "https://access.redhat.com/errata/RHSA-2022:0718" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01", "url": "https://access.redhat.com/errata/RHSA-2022:0712" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11", "url": "https://downloads.avaya.com/css/P8/documents/101080483" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0771" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0772" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08", "url": "https://access.redhat.com/errata/RHSA-2022:0777" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2940 vom 2022-03-09", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09", "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0823" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0825" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11", "url": "http://linux.oracle.com/errata/ELSA-2022-0825.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0849" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0856" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14", "url": "https://access.redhat.com/errata/RHSA-2022:0851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17", "url": "https://access.redhat.com/errata/RHSA-2022:0958" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1106" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29", "url": "https://access.redhat.com/errata/RHSA-2022:1103" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01", "url": "https://ubuntu.com/security/notices/USN-5361-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01", "url": "https://ubuntu.com/security/notices/USN-5362-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12", "url": "https://access.redhat.com/errata/RHSA-2022:1324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14", "url": "https://access.redhat.com/errata/RHSA-2022:1373" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19", "url": "https://access.redhat.com/errata/RHSA-2022:1417" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", "url": "https://access.redhat.com/errata/RHSA-2022:1476" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03", "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15", "url": "http://linux.oracle.com/errata/ELSA-2022-9781.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23", "url": "https://ubuntu.com/security/notices/USN-5884-1" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-30T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:45:11.423+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0049", "initial_release_date": "2022-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-01-23T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-01-31T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-02T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-08T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-02-10T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-13T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-15T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-16T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-02-17T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2022-02-22T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-02-27T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-02-28T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-01T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-03-02T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von AVAYA und SUSE aufgenommen" }, { "date": "2022-03-03T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-08T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen" }, { "date": "2022-03-09T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-10T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-14T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-17T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-03-30T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-31T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-04-06T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-18T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2022-04-21T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-06-02T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-12T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-31T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-30T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "50" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 11.4", "product": { "name": "IBM Security Guardium 11.4", "product_id": "1076561", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.4" } } }, { "category": "product_name", "name": "IBM Security Guardium 11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "T026399", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 22.2R1", "product": { "name": "Juniper Junos Space \u003c 22.2R1", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux Kernel aufgrund eines use after free Bugs in der \"unix_scm_to_skb\" Funktion in [af_unix.c]. Ein lokaler Angreifer mit bestimmten Rechten kann dies ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T011119", "T003343", "T015518", "67646", "T015516", "6368", "1076561", "T015127", "T015126", "T004914", "T016243", "2951", "T002207", "T000126", "398363", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2021-1048", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines use after free Bugs in der \"ep_loop_check_proc\" Funktion in [eventpoll.c]. Ein lokaler Angreifer kann dies ausnutzen, um seine Privilegien zu erweitern und m\u00f6glicherweise Kernel-Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T011119", "T003343", "2951", "T002207", "67646", "6368", "T000126", "1076561", "398363", "T004914", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-1048" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel im XFS-Dateisystem. Grund ist eine unsachgem\u00e4\u00dfe Handhabung der XFS_IOC_ALLOCSP IOCTL, wenn Dateien mit nicht ausgerichteter Gr\u00f6\u00dfe gr\u00f6\u00dfer werden. Ein lokaler Angreifer kann dies ausnutzen, um Daten aus dem XFS-Dateisystem offenzulegen, auf die er normalerweise nicht zugreifen kann, wodurch Sicherheitsmechanismen umgangen werden." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T003343", "T015518", "67646", "T015516", "6368", "1076561", "T015127", "T015126", "T004914", "T016243", "2951", "T002207", "T000126", "398363", "T026399" ] }, "release_date": "2022-01-10T23:00:00Z", "title": "CVE-2021-4155" } ] }
gsd-2021-0920
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-0920", "description": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "id": "GSD-2021-0920", "references": [ "https://www.suse.com/security/cve/CVE-2021-0920.html", "https://access.redhat.com/errata/RHSA-2022:0777", "https://access.redhat.com/errata/RHSA-2022:0772", "https://access.redhat.com/errata/RHSA-2022:0771", "https://access.redhat.com/errata/RHSA-2022:0636", "https://access.redhat.com/errata/RHSA-2022:0629", "https://access.redhat.com/errata/RHSA-2022:0622", "https://access.redhat.com/errata/RHSA-2022:0620", "https://access.redhat.com/errata/RHSA-2022:0592", "https://access.redhat.com/errata/RHSA-2022:0590", "https://access.redhat.com/errata/RHSA-2022:0825", "https://access.redhat.com/errata/RHSA-2022:0823", "https://access.redhat.com/errata/RHSA-2022:0819", "https://access.redhat.com/errata/RHSA-2022:0958", "https://access.redhat.com/errata/RHSA-2022:1103", "https://access.redhat.com/errata/RHSA-2022:1104", "https://access.redhat.com/errata/RHSA-2022:1106", "https://access.redhat.com/errata/RHSA-2022:1107", "https://ubuntu.com/security/CVE-2021-0920", "https://access.redhat.com/errata/RHSA-2022:1263", "https://access.redhat.com/errata/RHSA-2022:1324", "https://access.redhat.com/errata/RHSA-2022:1373", "https://access.redhat.com/errata/RHSA-2022:1417", "https://linux.oracle.com/cve/CVE-2021-0920.html", "https://access.redhat.com/errata/RHSA-2022:0841", "https://access.redhat.com/errata/RHSA-2022:0849", "https://access.redhat.com/errata/RHSA-2022:0851" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-0920" ], "details": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "id": "GSD-2021-0920", "modified": "2023-12-13T01:23:07.495264Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2021-0920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2021-11-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/2021-11-01" }, { "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2022-06-13", "cisaExploitAdd": "2022-05-23", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Android Kernel Race Condition Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel" }, { "lang": "es", "value": "En la funci\u00f3n unix_scm_to_skb del archivo af_unix.c, se presenta un posible error de uso de memoria previamente liberada debido a una condici\u00f3n de carrera. Esto podr\u00eda conllevar a una escalada local de privilegios con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-196926917 Referencias: Kernel ascendente" } ], "id": "CVE-2021-0920", "lastModified": "2024-02-02T16:46:32.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-15T19:15:11.017", "references": [ { "source": "security@android.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "source": "security@android.com", "tags": [ "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2021-11-01" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" }, { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ssa-770721
Vulnerability from csaf_siemens
Published
2024-03-12 00:00
Modified
2024-03-12 00:00
Summary
SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2
Notes
Summary
SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.
Siemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt" } ], "title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2", "tracking": { "current_release_date": "2024-03-12T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-770721", "initial_release_date": "2024-03-12T00:00:00Z", "revision_history": [ { "date": "2024-03-12T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.2", "product": { "name": "SIMATIC RF160B (6GT2003-0FA00)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GT2003-0FA00" ] } } } ], "category": "product_name", "name": "SIMATIC RF160B (6GT2003-0FA00)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14491", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2017-14491" }, { "cve": "CVE-2017-18509", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2017-18509" }, { "cve": "CVE-2020-0338", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-0338" }, { "cve": "CVE-2020-0417", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-0417" }, { "cve": "CVE-2020-10768", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-10768" }, { "cve": "CVE-2020-11301", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-11301" }, { "cve": "CVE-2020-14305", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-14305" }, { "cve": "CVE-2020-14381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-14381" }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-24587" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-25705" }, { "cve": "CVE-2020-26555", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-26555" }, { "cve": "CVE-2020-26558", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2021-0302", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0302" }, { "cve": "CVE-2021-0305", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0305" }, { "cve": "CVE-2021-0325", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0325" }, { "cve": "CVE-2021-0326", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0326" }, { "cve": "CVE-2021-0327", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "summary", "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0327" }, { "cve": "CVE-2021-0328", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0328" }, { "cve": "CVE-2021-0329", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0329" }, { "cve": "CVE-2021-0330", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0330" }, { "cve": "CVE-2021-0331", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0331" }, { "cve": "CVE-2021-0333", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0333" }, { "cve": "CVE-2021-0334", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0334" }, { "cve": "CVE-2021-0336", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0336" }, { "cve": "CVE-2021-0337", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0337" }, { "cve": "CVE-2021-0339", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0339" }, { "cve": "CVE-2021-0341", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0341" }, { "cve": "CVE-2021-0390", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0390" }, { "cve": "CVE-2021-0391", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0391" }, { "cve": "CVE-2021-0392", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0392" }, { "cve": "CVE-2021-0393", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0393" }, { "cve": "CVE-2021-0394", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0394" }, { "cve": "CVE-2021-0396", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0396" }, { "cve": "CVE-2021-0397", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0397" }, { "cve": "CVE-2021-0399", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0399" }, { "cve": "CVE-2021-0400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0400" }, { "cve": "CVE-2021-0429", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0429" }, { "cve": "CVE-2021-0431", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0431" }, { "cve": "CVE-2021-0433", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0433" }, { "cve": "CVE-2021-0434", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0434" }, { "cve": "CVE-2021-0435", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0435" }, { "cve": "CVE-2021-0436", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0436" }, { "cve": "CVE-2021-0437", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0437" }, { "cve": "CVE-2021-0438", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0438" }, { "cve": "CVE-2021-0443", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0443" }, { "cve": "CVE-2021-0444", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0444" }, { "cve": "CVE-2021-0471", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0471" }, { "cve": "CVE-2021-0473", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0473" }, { "cve": "CVE-2021-0474", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0474" }, { "cve": "CVE-2021-0476", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0476" }, { "cve": "CVE-2021-0478", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0478" }, { "cve": "CVE-2021-0480", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0480" }, { "cve": "CVE-2021-0481", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0481" }, { "cve": "CVE-2021-0484", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0484" }, { "cve": "CVE-2021-0506", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0506" }, { "cve": "CVE-2021-0507", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0507" }, { "cve": "CVE-2021-0508", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0508" }, { "cve": "CVE-2021-0509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0509" }, { "cve": "CVE-2021-0510", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0510" }, { "cve": "CVE-2021-0511", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0511" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0513", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0513" }, { "cve": "CVE-2021-0514", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0514" }, { "cve": "CVE-2021-0515", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0515" }, { "cve": "CVE-2021-0516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0516" }, { "cve": "CVE-2021-0519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0519" }, { "cve": "CVE-2021-0520", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0520" }, { "cve": "CVE-2021-0521", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0521" }, { "cve": "CVE-2021-0522", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0522" }, { "cve": "CVE-2021-0584", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0584" }, { "cve": "CVE-2021-0585", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0585" }, { "cve": "CVE-2021-0586", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0586" }, { "cve": "CVE-2021-0587", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0587" }, { "cve": "CVE-2021-0588", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0588" }, { "cve": "CVE-2021-0589", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0589" }, { "cve": "CVE-2021-0591", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0591" }, { "cve": "CVE-2021-0593", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0593" }, { "cve": "CVE-2021-0594", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0594" }, { "cve": "CVE-2021-0596", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0596" }, { "cve": "CVE-2021-0597", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0597" }, { "cve": "CVE-2021-0598", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0598" }, { "cve": "CVE-2021-0599", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0599" }, { "cve": "CVE-2021-0600", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0600" }, { "cve": "CVE-2021-0601", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0601" }, { "cve": "CVE-2021-0604", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0604" }, { "cve": "CVE-2021-0640", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0640" }, { "cve": "CVE-2021-0641", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0641" }, { "cve": "CVE-2021-0642", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0642" }, { "cve": "CVE-2021-0646", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0646" }, { "cve": "CVE-2021-0650", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0650" }, { "cve": "CVE-2021-0651", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0651" }, { "cve": "CVE-2021-0652", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0652" }, { "cve": "CVE-2021-0653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0653" }, { "cve": "CVE-2021-0682", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0682" }, { "cve": "CVE-2021-0683", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0683" }, { "cve": "CVE-2021-0684", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0684" }, { "cve": "CVE-2021-0687", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "summary", "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0687" }, { "cve": "CVE-2021-0688", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0688" }, { "cve": "CVE-2021-0689", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0689" }, { "cve": "CVE-2021-0690", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0690" }, { "cve": "CVE-2021-0692", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0692" }, { "cve": "CVE-2021-0695", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0695" }, { "cve": "CVE-2021-0704", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0704" }, { "cve": "CVE-2021-0706", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0706" }, { "cve": "CVE-2021-0708", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0708" }, { "cve": "CVE-2021-0870", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0870" }, { "cve": "CVE-2021-0919", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0919" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0926", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0926" }, { "cve": "CVE-2021-0928", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0928" }, { "cve": "CVE-2021-0929", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0929" }, { "cve": "CVE-2021-0930", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0930" }, { "cve": "CVE-2021-0931", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0931" }, { "cve": "CVE-2021-0933", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0933" }, { "cve": "CVE-2021-0952", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0952" }, { "cve": "CVE-2021-0953", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0953" }, { "cve": "CVE-2021-0961", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0961" }, { "cve": "CVE-2021-0963", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0963" }, { "cve": "CVE-2021-0964", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0964" }, { "cve": "CVE-2021-0965", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0965" }, { "cve": "CVE-2021-0967", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0967" }, { "cve": "CVE-2021-0968", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0968" }, { "cve": "CVE-2021-0970", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0970" }, { "cve": "CVE-2021-1972", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-1972" }, { "cve": "CVE-2021-1976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-1976" }, { "cve": "CVE-2021-29647", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-29647" }, { "cve": "CVE-2021-33909", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-38204", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-38204" }, { "cve": "CVE-2021-39621", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39621" }, { "cve": "CVE-2021-39623", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39623" }, { "cve": "CVE-2021-39626", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39626" }, { "cve": "CVE-2021-39627", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39627" }, { "cve": "CVE-2021-39629", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39629" }, { "cve": "CVE-2021-39633", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39633" }, { "cve": "CVE-2021-39634", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39634" }, { "cve": "CVE-2022-20127", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20127" }, { "cve": "CVE-2022-20130", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20130" }, { "cve": "CVE-2022-20227", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20227" }, { "cve": "CVE-2022-20229", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20229" }, { "cve": "CVE-2022-20355", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20355" }, { "cve": "CVE-2022-20411", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20411" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20423", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20423" }, { "cve": "CVE-2022-20462", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20462" }, { "cve": "CVE-2022-20466", "cwe": { "id": "CWE-1188", "name": "Initialization of a Resource with an Insecure Default" }, "notes": [ { "category": "summary", "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20466" }, { "cve": "CVE-2022-20468", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20468" }, { "cve": "CVE-2022-20469", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20469" }, { "cve": "CVE-2022-20472", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20472" }, { "cve": "CVE-2022-20473", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20473" }, { "cve": "CVE-2022-20476", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20476" }, { "cve": "CVE-2022-20483", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20483" }, { "cve": "CVE-2022-20498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20498" }, { "cve": "CVE-2022-20500", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20500" } ] }
ghsa-r93f-j2vf-vmc4
Vulnerability from github
Published
2021-12-16 00:01
Modified
2022-07-13 00:01
Severity ?
Details
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel
{ "affected": [], "aliases": [ "CVE-2021-0920" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-15T19:15:00Z", "severity": "MODERATE" }, "details": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "id": "GHSA-r93f-j2vf-vmc4", "modified": "2022-07-13T00:01:00Z", "published": "2021-12-16T00:01:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2021-11-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
icsa-24-074-07
Vulnerability from csaf_cisa
Published
2024-03-14 06:00
Modified
2024-03-14 06:00
Summary
Siemens SIMATIC
Notes
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Recommended Practices
CISA also recommends users take the following measures to protect themselves from social engineering attacks:
Recommended Practices
Do not click web links or open attachments in unsolicited email messages.
Recommended Practices
Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
Recommended Practices
Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.
Recommended Practices
No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "Do not click web links or open attachments in unsolicited email messages.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-24-074-07 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json" }, { "category": "self", "summary": "ICSA Advisory ICSA-24-074-07 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SIMATIC", "tracking": { "current_release_date": "2024-03-14T06:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-074-07", "initial_release_date": "2024-03-14T06:00:00.000000Z", "revision_history": [ { "date": "2024-03-14T06:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.2", "product": { "name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC RF160B (6GT2003-0FA00)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14491", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14491" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2017-18509", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-18509" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-0338", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-0338" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-0417", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-0417" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-10768", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10768" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-11301", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11301" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-14305", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14305" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-14381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14381" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15436" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24587" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25705" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26555", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26555" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26558", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26558" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29660" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29661" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0302", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0302" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0305", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0305" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0325", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0325" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0326", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0326" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0327", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "summary", "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0327" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0328", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0328" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0329", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0329" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0330", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0330" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0331", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0331" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0333", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0333" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0334", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0334" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0336", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0336" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0337", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0337" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0339", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0339" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0341", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0341" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0390", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0390" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0391", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0391" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0392", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0392" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0393", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0393" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0394", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0394" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0396", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0396" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0397", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0397" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0399", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0399" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0400" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0429", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0429" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0431", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0431" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0433", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0433" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0434", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0434" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0435", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0435" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0436", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0436" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0437", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0437" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0438", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0438" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0443", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0443" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0444", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0444" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0471", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0471" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0473", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0474", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0474" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0476", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0476" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0478", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0478" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0480", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0480" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0481", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0481" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0484", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0484" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0506", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0506" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0507", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0507" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0508", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0508" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0509" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0510", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0510" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0511", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0511" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0512" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0513", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0513" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0514", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0514" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0515", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0515" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0516" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0519" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0520", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0520" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0521", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0521" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0522", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0522" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0584", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0584" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0585", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0585" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0586", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0586" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0587", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0587" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0588", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0589", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0589" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0591", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0591" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0593", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0593" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0594", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0594" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0596", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0596" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0597", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0597" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0598", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0598" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0599", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0599" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0600", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0600" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0601", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0601" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0604", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0604" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0640", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0640" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0641", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0641" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0642", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0642" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0646", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0646" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0650", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0650" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0651", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0651" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0652", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0652" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0653" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0682", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0682" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0683", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0683" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0684", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0684" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0687", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "summary", "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0687" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0688", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0688" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0689", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0689" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0690", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0690" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0692", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0692" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0695", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0695" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0704", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0704" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0706", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0706" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0708", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0708" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0870", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0870" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0919", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0919" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0920" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0926", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0926" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0928", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0928" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0929", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0929" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0930", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0930" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0931", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0931" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0933", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0933" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0952", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0952" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0953", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0953" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0961", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0961" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0963", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0963" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0964", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0964" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0965", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0965" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0967", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0967" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0968", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0968" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0970", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0970" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-1972", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1972" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-1976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1976" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-29647", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29647" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-33909", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33909" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-38204", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38204" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39621", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39621" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39623", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39623" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39626", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39626" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39627", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39627" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39629", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39629" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39633", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39633" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39634", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39634" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20127", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20127" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20130", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20130" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20227", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20227" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20229", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20229" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20355", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20355" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20411", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20411" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20421" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20422" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20423", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20423" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20462", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20462" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20466", "cwe": { "id": "CWE-1188", "name": "Insecure Default Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20466" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20468", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20468" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20469", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20469" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20472", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20472" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20473", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20476", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20476" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20483", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20483" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20498" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20500", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20500" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.